The ldapmodify Command-Line Tool

Apply a set of add, delete, modify, and/or modify DN operations to a directory server. Supply the changes to apply in LDIF format, either from standard input or from a file specified with the 'ldifFile' argument. Change records must be separated by at least one blank line.

Usage

ldapmodify {arguments}

LDAP Connection and Authentication Arguments

Data Arguments

Operation Arguments

Control Arguments

Additional Arguments

Dependent Argument Sets

Exclusive Argument Sets

Examples

    ldapmodify --hostname ldap.example.com --port 389 \
         --bindDN uid=admin,dc=example,dc=com --bindPassword password \
         --defaultAdd
    ldapmodify --hostname ds1.example.com --port 636 \
         --hostname ds2.example.com --port 636 --useSSL \
         --bindDN uid=admin,dc=example,dc=com --bindPassword password \
         --ldifFile changes.ldif \
         --modifyEntriesMatchingFilter "(objectClass=person)" \
         --searchPageSize 100